MXPA06012656A - Certificate validity checking. - Google Patents

Certificate validity checking.

Info

Publication number
MXPA06012656A
MXPA06012656A MXPA06012656A MXPA06012656A MXPA06012656A MX PA06012656 A MXPA06012656 A MX PA06012656A MX PA06012656 A MXPA06012656 A MX PA06012656A MX PA06012656 A MXPA06012656 A MX PA06012656A MX PA06012656 A MXPA06012656 A MX PA06012656A
Authority
MX
Mexico
Prior art keywords
certificate
validity
content
index
network
Prior art date
Application number
MXPA06012656A
Other languages
Spanish (es)
Inventor
Alain Durand
Original Assignee
Thomson Licensing
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thomson Licensing filed Critical Thomson Licensing
Publication of MXPA06012656A publication Critical patent/MXPA06012656A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys

Abstract

A method for checking a validity of a certificate (600) containing a key associated to a network device (601) in a network, comprises receiving at the network an encrypted content (611) and a validity index (630) associated to the content. The validity of the certificate is evaluated from a time index (606) contained within the certificate, the time index having a value corresponding to a time of issue of the certificate, and from the validity index associated to the encrypted content.

Description

VERIFICATION OF VALIDITY CERTIFICATE BACKGROUND OF THE INVENTION FIELD OF THE INVENTION The invention relates in a general way to the field of secure communication networks.
BACKGROUND OF THE TECHNIQUE The data exchanged through a network can be copied. Hardware manufacturers therefore need to protect the exchanged data and manage permissions or prohibition to copy the data. Typically, a public key infrastructure (PKI) is provided; a trusted third party, for example an authority that certifies, the generation of private / public key pairs. The private / public key pairs are involved in exchanges of data between network devices in the network. A trusted third party signs certificates that contain the public key of the private / public key pairs. Typically, each network device in the network is associated with a particular certificate. The determined certificate can be stored, for example, inside a portable security module of the associated network device. The certificate ensures that data is exchanged between network devices only in the network. Figure 1 illustrates an example of a prior art certificate. The certificate 100 is generated by a certification authority. The certificate 100 comprises a portion 101 of information and a portion 102 of signature. The information portion 101 comprises at least one public key PUB in a public key field 103, and an identification field 104 of an associated network device and in this way makes it possible to guarantee that the public key PUB is attached to the network device associated. The information portion 101 further comprises a standard field 105 indicating a certificate standard 100 and a validity field 106 comprising a first date and a second date defining a time interval during which the certificate 100 is valid. 102 of signature is generated from the 101 portion of information. The certifying authority applies a content of the information portion 101 with a biasing function that allows to provide a mark of the content. The mark is subsequently encrypted by a private key of the certifying authority and the encrypted mark is stored within the signature portion 102. When an authorized device attempts to communicate with the network device, the authorized device verifies the validity and integrity of the certificate 100. The validity of the certificate 100 is verified from the first date and the second date of field 106 of validity. If the certificate 100 is evaluated as valid, the subsequently authorized device applies the biasing function to the content of the information portion 101 of the certificate 100 of the network device. The authorized device deciphers the signing portion 102 with a public key of the certifying authority associated with the private key of the certifying authority. If the biased content and the decrypted signature portion are similar, the public key of the network device is considered regular. A hacker (hacker) can succeed by replacing a regular public key of a network device with a hacker password. In this case, the certificate associated with the network device allows to identify the hacker's password as false. Subsequently, any communication with the network device can be prohibited. European patent application EP 1 253 762 for Thomson Licensing SA, published on October 30, 2002 describes an example of a secure communication network involving certificates. Figure 2 illustrates an example of a secure communication network as described in the European patent application EP 1 253 762. The illustrated communication network complies with the standard SmartRight standard. A content receiver 201 transmits data to at least one terminal device (221a, 221b). If, for a single content receiver 201, a plurality of terminal devices (221a, 221b) are provided, the terminal devices (221a, 221b) form a local network 222. Each terminal device (221a, 221b) of the local network 222 comprises a public key PUB certified by a trusted third party, for example a certifying authority (not represented). The public key PUB is stored in a certificate (202, 202b) associated with the terminal device (221a, 221b). The content receiver 201 receives an encrypted content C (data) from a content provider. The encrypted data C (data) is subsequently transmitted to the terminal devices of the local network 222. The content received may be a pay television program. The content provider 206 can be a diffuser, for example a satellite diffuser. Each terminal device (221a, 221b) typically comprises a content display device (216a, 216b), for example a television set and a portable security module (220a, 220b), for example a smart card. The encrypted content C (data) is broadcast in a stream F of data. The data stream F further comprises a Title Control Message (ECM) containing an encoded control word (CW). The control word CW makes it possible to decipher the encrypted C (data) content. A plurality of keys are involved in the decoding of the encrypted C (data) content and the certificates (202a, 202b) are used to obtain some of the keys. Typically, when a new network device is installed in the local network, the associated certificate allows access to a symmetric network key Kn. The symmetric network key is subsequently used to communicate a newly generated symmetric key Kc and the certificates are involved in the communication. In addition, the validity of the certificate can be verified to allow the associated terminal device to decrypt the encrypted content. Figure 3 contains a time diagram illustrating a communication of a symmetric network key between a source terminal device and a new terminal device in the installation of a new terminal device within a local network, in accordance with the European patent application EP 1 253 762. A source terminal device 321a has a symmetric network key Kn. When a new terminal device 321b is installed in a local network, the source terminal device 321a reads a certificate 302b associated with the new terminal device 321b. A content of a portion 303b of information and a content of the signature portion 304b are processed so that they are evaluated if a public key PUB is appropriately associated with a new terminal device 321b. A validity of the certificate is also verified from a field 321b of validity of the certificate 304b. The new terminal device 321b transmits to the source device 321a the public key PUB stored in the certificate 302b. The parent device 321a receives the public key PUB transmitted and encrypts a symmetric network key Kn with the public key PUB received. The encrypted symmetric network key PUB (Kn) is subsequently transmitted to the new terminal device 321b. A private key PRI stored in the new terminal device 321b makes it possible to decrypt the encrypted symmetric network key PUB (Kn). The symmetric network key Kn is used to exchange data with the terminal devices (321a, 321b) of the local network. Referring now to Figure 2, the content receiver 201 receives the data stream F from the content provider 206. The data stream F comprises the encrypted C (data) content and a Title Control Message (ECM). The ECM comprises a control word K (CW) encoded in itself, the control word CW is coded by a key K. The content receiver 201 comprises a decoder 217 and a portable security module 218 receiver, for example a smart card. The content receiver 201 allows the received control word CW to be decoded and re-encoded, the control word CW is again coded with a symmetric key Kc. The encrypted data C (data) and the control word Kc (CW) that has been re-encoded are transmitted to at least one terminal device (221a, 221b). The symmetric key Kc is preferably periodically renewed, for example at the start of each data transmission. Figure 4 schematically illustrates an example of a prior art Acquisition coded symmetric key Kn (Kc). A content receiver 401 searches to see if a certificate 402 guarantees that a public key PUB associated with the terminal device 421 is regular. The validity of the certificate 402 is also verified from a field 405 of validity of the certificate 402. The content receiver 401 subsequently transmits a new symmetric key Kc to the terminal device 421, the transmitted symmetric key Kc is encoded by the public key PUB . The terminal device 421 decodes the coded symmetric key Kc with an associated private PRI key stored in the terminal device 421. The terminal device 421 subsequently re-encodes the symmetric key Kc with a symmetric network key Kn. The content receiver 401 receives from the terminal device 421 the symmetric key Kn (Kc) that has been re-encoded. The symmetric key Kc is stored within the content receiver 401 in its encoded form Kn (Kc). Referring now to Figure 2, the content receiver 201 possesses the symmetric key Kc in its encoded form Kn (Kc) after acquisition. The content receiver 201 transmits to the terminal devices (221a, 221b) the coded symmetric key Kn (Kc) and the processed data stream, i.e., the encrypted content CW (data) and the control word Kc (CW) recoded Each terminal device (221a, 221b) can later decode the symmetric key Kn (Kc) with the symmetric network key Kn. The symmetric key Kc makes it possible to decode the coded control word Kc (CW) and therefore decrypt the encrypted CW (data) content. The validity of each certificate is verified (202a, 202b) before allowing any decryption of the received content. However, a hacker may be successful in obtaining the public key and inserting unauthorized terminal devices into the local network. In order to improve the security in the prior art systems, the public key can be replaced by a key having a larger size in order to reinforce the encryption: for example, a RSA algorithm of 1024 bits can be replaced by an RSA algorithm of 2048 bits. You can also update an encryption algorithm or a certificate standard, for example the RSA algorithm can be replaced by a more secure cryptography algorithm. Therefore, the certificates are updated periodically, for example once a year. The validity of a particular certificate can be verified several times, for example in the installation of a new terminal device in a secure communication network, or when a new symmetric key Kc is generated and transmitted to the terminal device, as illustrated in Figure 4. Continuous verification of validity can also be performed in a way that ensures that a user of the terminal device is allowed access to the received content. Figure 5 illustrates an example of a system for verifying the validity of a prior art certificate. The 500 certificate can comply with the X509 standard and includes a 506 validity field that stipulates from which start dates until which end dates the 500 certificate can be considered valid. Consequently, the 506 validity field contains a first date 508 and a second date 509 which constitute a time interval during which the certificate 500 can be considered as valid. The means 510 of processing a device Associated terminal 521 allows the first date 508 and the second date 509 of the certificate 500 to be compared with a current date supplied by a 507 clock so that it evaluates the validity of the certificate 500. If the current date belongs to the time interval defined between the first date and the second date, the certificate 500 is considered to be valid: the public key PUB of the certificate 202 can be accessed and therefore indirectly allows deciphering a received encrypted 511 content.
If the current date is outside the time interval, the 500 certificate is considered to have expired or the 500 certificate is no longer valid. In the case of a pay television system, the 500 certificate can be updated or replaced periodically. If a subscriber stops paying the rent, the 500 certificate is not replaced and the 521 content terminal is no longer able to decrypt the encrypted 511 content. The validity of a given certificate can also be evaluated by means of a certificate revocation list (CRL) that includes revoked certificates or identifiers of revoked certificates. A certificate of a terminal device is considered to be valid insofar as it is not mentioned within the CRL. If a hacker succeeds in obtaining a certain certificate, a trusted third party attaches the certificate determined to the last CRL. Typically, the validity of a certificate is evaluated following a two-stage procedure: both a certificate validity field and a CRL are involved in the evaluation. The validity field includes a first date and a second date that constitute a time interval during which the certificate is expected to be valid. However, if a hacker is successful in accessing protected content, the certificate can be disabled as soon as expected: a new CRL is generated, the new CRL includes a disabled certificate identifier. The certificate disabled in this way is evaluated as valid in a first stage of the evaluation, the first stage involves only the field of validity; In a second evaluation stage, a disabled certificate identifier is found among the revoked certificate identifiers of the CRL and the disabled certificate is definitively evaluated as invalid.
BRIEF DESCRIPTION OF THE INVENTION In a first aspect, the invention provides a method for verifying the validity of a certificate that contains a key associated with a network device in a network. The method comprises receiving in the network an encrypted content and a validity index associated with the content. The validity of the certificate is evaluated using a time index contained within the certificate and the validity index associated with the encrypted content. The time index has a value corresponding to a time of issuance of the certificate. In a first preferred embodiment, the validity index is received together with the associated content. In a second preferred embodiment, the validity index is received in an encrypted form. The encrypted validity index is encrypted in the network. In a third preferred embodiment, the validity index is protected in its entirety. In a fourth preferred embodiment, the certificate is evaluated as invalid if the validity index is greater than the time index. In a fifth preferred embodiment, a validity interval is derived from the time index. The certificate is evaluated as invalid if the validity index is outside the derived validity range. In a sixth embodiment, the method further comprises updating a comparison index using the received validity index. The comparison index is stored within a particular network device in the network. The updated comparison index is compared with the time index to evaluate the validity of the associated certificate. In a seventh preferred modality, the evaluation is done when a new network device is installed within the network. In an eighth preferred embodiment, the encrypted content is decrypted in the network if the certificate is evaluated as valid from the time index and the validity index associated with the encrypted content. In a ninth preferred embodiment, the method further comprises receiving a receiver of network content, the encrypted content and the associated validity index. The received encrypted content and the associated validity index are transmitted to at least one terminal device of the network. In a tenth preferred embodiment, the method further comprises receiving in the content receiver a Capacity Control Message and an encoded control word, the control word decrypting the encrypted content. The received control word is decoded in the content receiver and subsequently re-encoded with a symmetric key. The recoded control word is transmitted to at least one terminal device. In a tenth preferred embodiment, the symmetric key is periodically renewed in the content receiver. The new symmetric key is encoded with a public key and transmitted to at least one terminal device. The coded symmetric key is decoded in at least one terminal device using a private key corresponding to the public key. The decoded symmetric key is encoded with a symmetric network key and subsequently transmitted to the content receiver. The coded symmetric key is stored in the content receiver. The method further comprises transmitting the encoded symmetric key with a recoded control word, from the content receiver at least one terminal device. The recoded control word is decoded with the symmetric key in the terminal device if the certificate associated with the terminal device is evaluated as valid. The encrypted content is decoded with the word decoded control. Preferably, the encrypted content is an encrypted pay television program. In a second aspect, the invention provides a system for verifying a validity of a certificate associated with a network device of a network. The system comprises at least one receiver of content of the network, the content receiver allows to receive from an at least one content provider an encrypted content and an index of validity associated with the content. The evaluation means allows to evaluate the validity of the certificate from a time index of the certificate, the time index has a value corresponding to a time of issuance of the certificate and from the validity index associated with the encrypted content. In a tenth preferred embodiment, the validity index is received in an encrypted form. The system further comprises a decryption means for deciphering the encrypted validity index. In a tenth preferred embodiment, the system further comprises at least one terminal device of the network. Each terminal device is associated with a certificate. In a fourteen preferred embodiment, each terminal device comprises a content display device and a portable security module attached to the content display device. The certificate associated with the terminal device is stored inside the portable security module. In a tenth preferred embodiment, the content receiver also receives a coded control word. The content receiver comprises a decoder for receiving the encrypted content, and a portable receiver security module attached to the decoder for processing the received coded control word. In a sixteenth preferred mode, the SmartRight environment is used. Preferably, the content provider is a broadcaster of pay television programs. Preferably, each device for presenting content is a television set. Other aspects and advantages of the invention will be apparent from the following description and the appended claims.
BRIEF DESCRIPTION OF THE DRAWINGS Figure 1 illustrates an example of a prior art certificate. Figure 2 illustrates an example of a secure communication network as described in the European patent application EP 1 253 762. Figure 3 contains a time diagram illustrating a communication of a symmetric network key between a terminal device of origin and a new terminal device in an installation of the new terminal device of a local network, according to the European patent application EP 1 253 762. Figure 4 schematically illustrates an example of the acquisition of a coded symmetric key Kn (Kc) of the prior art. Figure 5 illustrates an example of a system for verifying the validity of a prior art certificate. Figure 6 illustrates an example of a system for verifying a validity of a certificate, according to the present invention. Figure 7 illustrates an example of a method for verifying the validity of a certificate according to a first embodiment of the present invention. Figure 8 illustrates an example of a method for verifying a validity of a certificate according to a second embodiment of the present invention. Figure 9 illustrates an example of a method for verifying a validity of a certificate according to a third embodiment of the present invention. Figure 10 illustrates an example of a secure communication network according to a fourth embodiment of the present invention. Figures HA and 11B illustrate the broadcast of a television program according to a fifth embodiment of the present invention.
DETAILED DESCRIPTION The data exchanged through a secure communication network can be protected by avoiding being copied with secure systems that involve a pair of private / public keys. The public key is typically included within a certificate that is associated with a terminal device in a manner that allows the terminal device to access a received content. The certificates are updated or replaced regularly. The validity of a given certificate can be verified by comparing the current date provided by a clock, with a first date and a second date of a validity field of the certificate. However, some terminal devices, in particular consumer electronic devices, do not comprise a watch. As a solution, a first method and a second method allow to verify the validity of the certificate as follows: In the first method, the current date is provided by a different network comprising a network clock; In the second method, an external source is used as a clock. Both the first method and the second method require robust authentication mechanisms to avoid attacks in the transmission of the current date. Such authentication mechanisms can be relatively expensive. Furthermore, in the case of a terminal device comprising a clock, a hacker can act on the clock to provide an erroneous value of the current time, for example by reducing the power supply of the terminal device. In a case where the terminal device has an interconnection with the user, the hacker can change the value of the current time provided by the clock very easily so that a revoked certificate is considered as valid. Therefore you need to ensure the watch involved in the evaluation of the validity of a certificate, which is also relatively expensive. There is a need for a system that allows to verify the validity of a certificate without handling any clock. Figure 6 illustrates an example of a system for verifying the validity of a certificate, in accordance with the present invention. The system allows to verify the validity of a certificate 600. The certificate 600 is associated with a network device 601 of a network. The system comprises at least one content receiver 601 for receiving from an at least one content provider (not shown in FIG. 6) an encrypted content 611 and a validity index 630 associated with the encrypted content 611. The system further comprises an evaluation means 610. The evaluation means 610 makes it possible to evaluate the validity of the certificate 600 from the time index 606 of the certificate 600 and from the index 630 of validity received. The time index 606 has a value corresponding to a time of issuance of the certificate 600. In contrast to the systems of the prior art, the system of the present invention also allows to verify the validity of the certificate without any clock. In addition, the prior art systems comprise certificates with a validity field indicating from which start date to which end date the certificate can be considered as valid. Such systems require replacing the certificates when the final date expires. In the method of the present invention, the certificate has a validity that is relative to the content received. To the extent that no hacker succeeds in accessing the content received, the validity index can maintain the same value and therefore allows the replacement of the certificate and the associated cost to be postponed. Conversely, if the encrypted content becomes weaker than expected, the validity indexes must be replaced by new validity indexes that have a higher value. The certificates are therefore evaluated as invalid, that is, the system no longer allows deciphering the received encrypted contents. In this way certificate owners are encouraged to substitute their certificates. The latter case is particularly adapted to a pay television system. The prior art systems do not encourage the owner of the certificate to replace his certificate before the expiration of the final date since the owner of the certificate already has access to the received content. The evaluation means 610 may be part of the content receiver 601, shown in FIG. 6. Alternatively, the evaluation means is part of a terminal device communicating with the content receiver. Figure 7 illustrates an example of a method for verifying the validity of a certificate according to a first embodiment of the present invention. The certificate is associated with a network device in a network. An encrypted content is received on the network. An encrypted validity index that is associated with the encrypted content is received in the network (rectangle 71). The validity index received is deciphered in the decryption medium of the network (rectangle 72). Alternatively, the integrity of the validity index VI is protected in such a way that a hacker can not alter a value of the validity index VI without visible consequences. For example, an index signature is associated with the validity index, the index signature has a value that is calculated from a value of the validity index and from a secret key stored on a secure device in the network. The secure device, for example a content receiver, comprises a verification means, for example a portable security module, which allows the integrity of the validity index to be verified from the index signature. The value of the received validity index is coded with the secret key and then compared with an associated index signature, which allows detecting an alteration of the value of the validity index. Alternatively, the validity index may be encrypted and the integrity may be protected, so that any attempt by an even ineffective hacker can be detected. The validity of the certificate is evaluated from the decrypted validity index VI and from the IT time index contained within the certificate. The TI index of time has a value corresponding to a time of issuance of the certificate. More precisely, the index VI validity is compared to the TI index of time (rectangle 74); the certificate is evaluated as valid (rectangle 75) if the validity index VI is less than or equal to the time index TI.
If the validity index VI is greater than the TI index of time, the certificate is considered to have expired: The certificate is evaluated as invalid (rectangle 73). Alternatively, the certificate is evaluated as valid only if the validity index VI is equal to the time index TI. If the validity index VI is lower than the TI index of time, it is considered that the certificate is not yet valid or that the encrypted content associated with the validity index VI is designed for users who only have old certificates: in the latter case, the associated content can be, for example, an audiovisual message that asks users to buy new certificates. The certificate is therefore evaluated as invalid if the time index and the validity index are different. Figure 8 illustrates an example of a method for verifying the validity of a certificate according to a second embodiment of the present invention. The certificate comprises a TI index of time that has a value corresponding to a time of issuance of the certificate, for example a date of an elaboration of a hardware support of the certificate. The TI index of time is read (rectangle 81). A validity interval I is derived from the read value of the time index TI (rectangle 82).
The TI time index may be contained in an encrypted form within the certificate. In the latter case (not represented), the time index TI is deciphered before the derivative of interval I of validity. When an encrypted content and an associated validity index VI are received in the network (rectangle 83), the validity of the certificate is evaluated: the certificate is evaluated as valid if the received validity index VI belongs to the time interval I (rectangle 86) ). If the received validity index VI is outside the time interval I, the certificate is evaluated as invalid (rectangle 85). If the certificate is evaluated as valid, the received encrypted content is deciphered (rectangle 87). The time interval may be semi-infinite: the time interval I may comprise, for example, any value less than or equal to the value of the time index. Alternatively, the time interval covers a finite interval: for an example time index having a value equal to 100, the time interval I can comprise any value between 80 and 120. A network device associated with the certificate, in this case, it allows deciphering any encrypted content associated with a validity index greater than 80 and less than 120. Figure 9 illustrates an example of a method for verifying the validity of a certificate according to a third embodiment of the present invention. The certificate is associated with a network device in a network. An encrypted content and an associated validity index VI are received in the network (rectangle 91). The validity index received is used to update the comparison index Cl (rectangle 92). The comparison index is stored within a particular network device of the network, for example the network device to which the certificate is associated. The updated comparison index is compared to a TI index of time contained within the certificate (rectangle 93). The time index has a value corresponding to a time of issuance of the certificate. The validity of the certificate in this way is evaluated from the TI time index and from the validity index VI, the validity index VI only allows the updating of a comparison CI index. The certificate is evaluated as invalid if the TI time index is lower than the updated comparison index (rectangle 94). Conversely, if the TI time index is greater than or equal to the updated comparison index, the certificate is evaluated as valid (rectangle 95). In the latter case, the received encrypted content is deciphered (rectangle 96).
Figure 10 illustrates an example of a secure communication network according to a fourth embodiment of the present invention. The secure communication network comprises a content receiver 1001 and at least one terminal device (1021a, 1021b). Each terminal device (1021a, 1021b) is associated with a certificate (1002a, 1002b). The content receiver 1001 makes it possible to receive an encrypted CW (data) content, for example encrypted pay television programs, from a content provider 1006, for example a pay television program broadcaster. A plurality of terminal devices (1021a, 1021b) can be provided for a single content receiver 1001 and thus a local network 1002 is allowed to be formed. The terminal devices (1021a, 1021b) of the local network 1022 typically comprise a content display device (1016a, 1016b) and a portable security module (1020a, 1020b) attached to the content display device (1016a, 1016b) . Each portable security module (1020a, 1020b) allows the associated certificate (1002a, 1002b) to be stored for the terminal device (1021a, 1021b). The module (1020a, 1020b) of portable security can be, for example, a smart card.
The content display devices (1016a, 1016b) can be television equipment. The local network 1022 therefore comprises television equipment of a single owner. The encrypted pay television programs are received in the content receiver 1001 and are further transmitted to the owner's television equipment. If a new television set 1016b is installed, a new smart card 1020b is attached to the new television set 1016b. The smart card 1020b allows storing the associated certificate 1002b. Under appropriate conditions, the certificate 1002b allows a new terminal device 1021b to acquire a symmetric network key Kn when it is installed. The symmetric network key Kn allows to ensure data exchanges between the content receiver 1001 and the terminal devices (1021a, 1021b). The validity of a new certificate 1002b attached to the new television set 1016b can be verified in the installation. The evaluation means 1010b makes it possible to evaluate the validity of the new certificate 1002b from a valid validity index VI and from a time index 1012b of the new certificate 1002b. The time index 1012b has a value corresponding to the time of issuance of the new certificate 1002b. The validity index VI associated with the encrypted content C (data) received in the content receiver 1001. The validity index VI can be received in the content receiver 1001 in an encrypted form. The content receiver 1001 subsequently deciphers the validity index. The validity index VI allows updating a comparison index Cl stored in the content receiver 1001. For example, the update consists of increasing the comparison index CI with a value of the validity index. If the validity index has a value less than zero, the value of the comparison index is decreased. The updated comparison Cl index is subsequently transmitted to the terminal devices (1021a, 1021b). The updated comparison index Cl may be encoded in the content receiver, transmitted in a coded form (not shown in FIG. 10) and decoded in the terminal devices. Instead of comparing a start date and a final date of the certificate with a current date supplied by a clock, as is done in the prior art, the method of the present invention comprises comparing the time index 1012b with the comparison index Cl . If the TI time index is greater than or equal to the comparison index Cl, the new certificate 1002b is evaluated as valid. If the TI index of time is less than the index Cl comparison, the certificate is evaluated as invalid and a new television 1016b can not be installed within the local 1022 network. Alternatively, a new television equipment that has a smart card with an invalid certificate can be accepted within the local network. In an additional decryption of the paid television programs received, the new television equipment may not have access to most of the pay TV programs. Only free TV programs and pay-TV programs related to the comparison Cl index that have a sufficiently low value, that is, pay television programs designed to reach a large number of people, are those that can be have access to the television equipment. The data exchanged between the content receiver 1001 and the terminal devices (1021a, 1021b) can be secured with a symmetric key Kc generated in the content receiver 1001. The symmetric Kc key is preferably periodically renewed, for example when starting each data transmission. The content receiver 1001 subsequently transmits each symmetric key Kc to at least one terminal device (1021a, 1021b), the transmitted symmetric key Kc is encoded with a public key PUB of the terminal device stored in the portable security module 1018 of the receiver, of the content receiver 1001. The terminal device (1021a, 1021b) decodes the coded symmetric key Kc, with a private PRI key associated and stored in the portable security module (1020a, 1020b). In the fourth embodiment, the validity of the certificate (1002a, 1002b) is evaluated before allowing any decoding of the symmetric key Kc. An evaluation means of the portable security module (1020a, 1020b) evaluates the validity of the certificate (1002a, 1002b) in relation to the content received from the received validity index VI (transmitted by the content receiver with the encrypted Kc key) and from of the index (1012a, 1012b) of time inserted in the terminal device. If the certificate (1002a, 1002b) is considered valid, the terminal device is allowed to decode the symmetric key Kc with the private PRI key. The terminal device (1021a, 1021b) subsequently re-encodes the symmetric key Kc with the symmetric network key Kn acquired by each new terminal device in the installation of the new terminal device. The content receiver 1001 receives the recoded symmetric key Kn (Kc) from the terminal device (1021a, 1021b). The symmetric Kc key is stored within the content receiver in the encoded Kn (Kc) form. The portable security module 1018 of the receiver therefore allows storing the public PUB key of a terminal device, the symmetric Kc key, the symmetric coded key Kn (Kc) and the comparison index Cl. In the illustrated embodiment, the encrypted content is broadcast from the content provider 1006, for example a satellite broadcaster, to the content receiver 1001. The content receiver 1001 receives a stream of data comprising the encrypted CW (data) content, a Capacity Control Message (ECM). The ECM comprises an encoded K (CW) control word and the validity index VI associated with the broadcast content. The word control allows deciphering the encrypted C (data) content. Alternatively, the validity index is transmitted in a second ECM that is distinct from an ECM that contains the word encoded control.
The ECM is received in a decoder 1017 and is processed in the portable security module 1018 of the receiver: the received encoded control word is decoded and subsequently re-encoded with a symmetric key Kc. The content receiver 1001 transmits the recoded control word Kc (CW) to at least one terminal device (1021a, 1021b). The recoded control word may be contained within a local capacity control message (LECM). The content receiver 1001 also transmits at least one terminal device (1021a, 1021b), the encrypted CW (data) content and the coded symmetric key (Kc) Kn. As illustrated in Figure 10, the coded symmetric key Kn (Kc) can be transmitted within the LECM. The content receiver can transmit the encrypted CW (data) content, the word Kc (CW) recoded control, the symmetric coded key (Kc) Kn and the comparison index Cl to a single terminal device which subsequently communicates with other devices of the local network terminal. The communication between the terminal devices of the local network may involve a symmetric network Kn key. Alternatively, as illustrated in FIG. 10, the content receiver 1001 can communicate directly with all of the terminal devices (1021a, 1021b) of the local network 1022. Since the symmetric network key Kn is stored within the portable security modules (1021a, 1021b), the terminal devices (1021a, 1021b) are allowed to decode the symmetric key Kc. The control word encoded subsequently is decoded and in this way it is allowed to decrypt the encrypted C (data) content. For each content received, the associated comparison index VI allows updating the comparison index CI, which is then compared with the index TI time certificate (1002a, 1002b) device (1021a, 1021b) terminal, and in this way it is allowed to calculate the validity of the certificate (1002a, 1002b) in relation to the content received. If the certificate of a given terminal device (1002a, 1002b) is calculated as expired, the determined terminal device (1021a, 1021b) does not allow the content received to be decrypted. The decryption preferably takes place in the terminal devices (1021a, 1021b). Preferably, the secure communication network complies with the SmartRight standard. The content received in the secure communication network can be encrypted following the MPEG-2 standard, or any other standard. The certificates (1002a, 1002b) are signed by the certification authority 1008. Typically, the certificates (1002a, 1002b) are signed at the place of manufacture of the attached smart card (1002a, 1002b). In the fourth modality, the validity index is received within the ECM, which comprises the word codified control. Said ECM typically diffuses every 10 seconds. In this way, the validity index is associated with a content that represents 10 seconds of audiovisual information. In an alternative embodiment (not shown), the content recipient receives the ECMs that contain only the word encoded control. Validity indexes are received in capacity management messages (EMM). Validity indexes allow updating the comparison index Cl. The evaluation means then compares the updated comparison index with the time index of the certificate. Typically, EMMs are broadcast once a month. However, EMMs can spread more frequently, particularly if a hacker succeeds in accessing the content. Figure HA and 11B illustrate the broadcast of a television program according to a fifth embodiment of the present invention. A content provider 1106, for example a satellite broadcaster, broadcasts a C program (data) encrypted television to a plurality of receivers (1101a)., 1101b, 1101c) of content. Under appropriate conditions, receiver face 1101a, 1101b, 1101c) of content belongs to a subscriber. Each receiver (1101a, 1101b, 1101c) of content communicates with at least one television set (1116a, 1116b, 1116c, 1116d, 1116e, 1116f). A single subscriber may possess a plurality of television equipment: for example, television sets 1116a and 1116b belong to a single subscriber. A certificate is associated (1102a, 1102b, 1102c, 1102d, 1102e, 1102f) to each television set (1116a, 1116b, 1116c, 1116d, 1116e, 1116f). The certificates (1102a, 1102b, 1102c, 1102d, 1102e, 1102f) comprise a TI index of time corresponding to the time of issuance of the certificate (1102a, 1102b, 1102c, 1102d, 1102e, 1102f). In the example illustrated in Figure HA and Figure 11B, the value of a time index is equal to one year of elaboration of the associated smart card, for example 2003. As illustrated in Figure HA, if the broadcast encrypted television program is associated with a validity index that has a value equal to 2000, certificates (1102b, 1102f) that contain a time index that has a value smaller than 2000 are evaluated as invalid. The associated television equipment (1116b, 1116f) does not decipher the encrypted television programs. The corresponding subscribers need to replace the smart cards (1102b, 1102f) to have access to the television programs. The method of the present invention allows the broadcast of an encrypted television program with an associated validity index that has a lower than expected value, as illustrated in Figure 11B. If the disseminated validity index has a value equal to 1998, the certificates (1102a, 1102b, 1102c, 1102d, 1102e) that contain a time index that has a value greater than 1998 are evaluated as valid. The equipment is allowed ( 1116a, 1116b, 1116c, 1116d, 1116e) have access to the broadcast television programs. The method of the present invention therefore allows reaching a large number of people, for example old subscribers who have old smart cards, by spreading a validity index having a relatively low value. The validity index associated with a given television program is selected in advance according to the television equipment for which the television program is designed. The system of the present invention also allows a former subscriber to possess only an old smart card to view the old recorded content. For "validity" of a certificate, we want to indicate a time validity of the certificate. A certificate evaluated as valid may contain a public key that allows anyone to communicate with other network devices. The present invention also comprises any combination of the modalities described in the present description. Although the invention has been described with respect to a limited number of embodiments, those skilled in the art having the benefit of this disclosure will appreciate that other embodiments may be designed which do not depart from the scope of the invention as described herein. . Accordingly, the scope of the invention should be limited only by the appended claims.

Claims (20)

  1. CLAIMS 1. Method to verify the validity of a certificate that contains a key associated with a network device in a network, the method includes: checking in the network an encrypted content and a validity index associated with the content; evaluate the validity of the certificate from a time index contained within the certificate, the time index has a value that corresponds to a time of issuance of the certificate and from the validity index associated with the encrypted content.
  2. 2. Method as described in claim 1, wherein the validity index is received together with the associated content.
  3. 3. Method as described in any of claims 1 or 2, wherein the validity index is received in an encrypted form; the method further comprises deciphering the encrypted validity index in the network.
  4. 4. Method as described in any of claims 1 or 3, wherein the validity index is protected in its entirety.
  5. Method as described in any of claims 1 to 4, further comprising evaluating the certificate as invalid if the validity index is greater than the time index.
  6. 6. Method as described in any of claims 1 to 4, further comprising deriving a validity interval from the time index; evaluate the certificate as invalid if the validity index is outside the derived validity interval.
  7. A method as described in any one of claims 1 to 4, further comprising updating a comparison index using the validity index received, the comparison index being stored within a particular network device of the network; compare the updated comparison index with the time index to evaluate the validity of the associated certificate.
  8. 8. Method as described in claim 7, wherein the evaluation is performed when a new network device is installed within the network.
  9. A method as described in claims 1 to 8, further comprising: decrypting the received encrypted content in the network if the certificate is evaluated as valid from the time index and the validity index associated with the encrypted content.
  10. A method as described in any of claims 1 to 9, further comprising: receiving the encrypted content and the associated validity index in the content receiver of the network; transmit the received encrypted content and the validity index associated with at least one terminal device of the network.
  11. 11. Method as described in claim 10, further comprising: receiving in the content receiver a capacity control message associated with the encrypted content, the capacity control message comprises a coded control word, the control word allows deciphering the encrypted content; decoding the control word received in the content receiver; re-encode the word decoded control with a symmetric key; transmit the word recoded control to at least one terminal device.
  12. The method as described in claim 11, further comprising: periodically renewing the symmetric key in the content receiver; encode the new symmetric key with a public key; transmit the encoded symmetric key to at least one terminal device; decoding the symmetric key encoded in the terminal device using a private key corresponding to the public key; encode the decoded symmetric key with the symmetric network key; transmit the encoded symmetric key to the content receiver; store the coded symmetric key in the content receiver; transmitting the coded symmetric key with the coded word of the content receiver to at least one terminal device; decoding the control word recoded with the symmetric key in the terminal device if the certificate associated with the terminal device is evaluated as valid; and decoding the encrypted content with the decoded control word.
  13. 13. Method as described in any of claims 1 to 12, wherein the encrypted content is an encrypted pay television program.
  14. 14. System for verifying the validity of a certificate associated with a network device of a network, the system comprises: at least one receiver of content of the network, the content receiver allows to receive from at least one content provider a encrypted content and a validity index associated with the content; an evaluation means to evaluate the validity of the certificate from a time index of the certificate, the time index has a value corresponding to a time of issuance of the certificate and from the validity index associated with the encrypted content.
  15. 15. System as described in claim 14, wherein the validity index has its integrity protected.
  16. 16. System as described in claim 14 or claim 15, wherein the validity index is received in an encrypted form; the system further comprises a decryption means for deciphering the encrypted validity index.
  17. System as described in any of claims 14 to 16, further comprising: at least one terminal device of the network, each terminal device is associated with a certificate.
  18. 18. System as described in claim 17, wherein each terminal device comprises a content display device; a portable security module attached to the content display device, the certificate associated with the terminal device is stored within the portable security module.
  19. 19. System as described in claim 18, wherein the content receiver also receives a coded control word; the content receiver comprises a decoder for receiving the encrypted content; a portable receiver security module attached to the decoder to process the received coded control word.
  20. 20. System as described in any of claim 18 or 19, wherein the content provider is a broadcaster of pay television programs; Each content presentation device is a television set.
MXPA06012656A 2004-05-03 2005-04-22 Certificate validity checking. MXPA06012656A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP04291123A EP1594316A1 (en) 2004-05-03 2004-05-03 Certificate validity checking
PCT/EP2005/051798 WO2005106616A1 (en) 2004-05-03 2005-04-22 Certificate validity checking

Publications (1)

Publication Number Publication Date
MXPA06012656A true MXPA06012656A (en) 2007-02-14

Family

ID=34931066

Family Applications (1)

Application Number Title Priority Date Filing Date
MXPA06012656A MXPA06012656A (en) 2004-05-03 2005-04-22 Certificate validity checking.

Country Status (17)

Country Link
US (1) US9071595B2 (en)
EP (2) EP1594316A1 (en)
JP (1) JP4845878B2 (en)
KR (1) KR101149534B1 (en)
CN (1) CN100410834C (en)
AT (1) ATE409898T1 (en)
AU (1) AU2005238658B2 (en)
BR (1) BRPI0510558A (en)
DE (1) DE602005010068D1 (en)
DK (1) DK1743229T3 (en)
ES (1) ES2313321T3 (en)
MX (1) MXPA06012656A (en)
PL (1) PL1743229T3 (en)
PT (1) PT1743229E (en)
RU (1) RU2372650C2 (en)
WO (1) WO2005106616A1 (en)
ZA (1) ZA200609164B (en)

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7747733B2 (en) 2004-10-25 2010-06-29 Electro Industries/Gauge Tech Power meter having multiple ethernet ports
EP1784016A1 (en) * 2005-11-03 2007-05-09 Nagravision S.A. Security method for transferring data between a multimedia terminal and a security module
US7904725B2 (en) * 2006-03-02 2011-03-08 Microsoft Corporation Verification of electronic signatures
KR100860573B1 (en) * 2006-12-01 2008-09-26 (재)대구경북과학기술연구원 Method for User Authentication
JP5141494B2 (en) * 2008-10-27 2013-02-13 ブラザー工業株式会社 Content distributed storage system, special content acquisition method, node device, and node processing program
CN103210627A (en) * 2010-11-15 2013-07-17 交互数字专利控股公司 Certificate validation and channel binding
US10275840B2 (en) 2011-10-04 2019-04-30 Electro Industries/Gauge Tech Systems and methods for collecting, analyzing, billing, and reporting data from intelligent electronic devices
US10303860B2 (en) * 2011-10-04 2019-05-28 Electro Industries/Gauge Tech Security through layers in an intelligent electronic device
US10862784B2 (en) 2011-10-04 2020-12-08 Electro Industries/Gauge Tech Systems and methods for processing meter information in a network of intelligent electronic devices
US10771532B2 (en) 2011-10-04 2020-09-08 Electro Industries/Gauge Tech Intelligent electronic devices, systems and methods for communicating messages over a network
US11816465B2 (en) 2013-03-15 2023-11-14 Ei Electronics Llc Devices, systems and methods for tracking and upgrading firmware in intelligent electronic devices
US9055056B2 (en) 2013-08-14 2015-06-09 Red Hat, Inc. Managing digital content entitlements
US11734396B2 (en) 2014-06-17 2023-08-22 El Electronics Llc Security through layers in an intelligent electronic device
DE102014014561A1 (en) * 2014-09-30 2016-03-31 Giesecke & Devrient Gmbh Method and system for personalizing a security element of a mobile terminal
EP3258375A1 (en) * 2015-05-07 2017-12-20 Cyber-Ark Software Ltd. Systems and methods for detecting and reacting to malicious activity in computer networks
EP3113501A1 (en) 2015-06-29 2017-01-04 Nagravision SA Content protection
US10958435B2 (en) 2015-12-21 2021-03-23 Electro Industries/ Gauge Tech Providing security in an intelligent electronic device
US10430263B2 (en) 2016-02-01 2019-10-01 Electro Industries/Gauge Tech Devices, systems and methods for validating and upgrading firmware in intelligent electronic devices
DE102016206199A1 (en) * 2016-04-13 2017-10-19 Bundesdruckerei Gmbh Validation and blocking of certificates
US11754997B2 (en) 2018-02-17 2023-09-12 Ei Electronics Llc Devices, systems and methods for predicting future consumption values of load(s) in power distribution systems
US11734704B2 (en) 2018-02-17 2023-08-22 Ei Electronics Llc Devices, systems and methods for the collection of meter data in a common, globally accessible, group of servers, to provide simpler configuration, collection, viewing, and analysis of the meter data
US11686594B2 (en) 2018-02-17 2023-06-27 Ei Electronics Llc Devices, systems and methods for a cloud-based meter management system
CN108834145B (en) * 2018-06-15 2021-12-17 广东美的制冷设备有限公司 Equipment wireless module, running method thereof and household appliance
RU2702080C1 (en) * 2018-06-29 2019-10-03 Акционерное общество "Лаборатория Касперского" Method of blocking network connections with resources from prohibited categories
RU2728506C2 (en) * 2018-06-29 2020-07-29 Акционерное общество "Лаборатория Касперского" Method of blocking network connections
RU2715027C2 (en) * 2018-06-29 2020-02-21 Акционерное общество "Лаборатория Касперского" Method of detecting unauthorized changes to certificate store
CN110011796B (en) * 2019-04-15 2023-03-10 深圳壹账通智能科技有限公司 Certificate updating method and device, computer equipment and storage medium
US11863589B2 (en) 2019-06-07 2024-01-02 Ei Electronics Llc Enterprise security in meters
KR102404066B1 (en) * 2020-09-15 2022-05-31 한전케이디엔주식회사 Security device and method for power control system

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0656708A1 (en) * 1993-12-03 1995-06-07 International Business Machines Corporation System and method for the transmission and validation of an updated encryption key between two users
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US5638443A (en) * 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US7505945B2 (en) * 1995-02-08 2009-03-17 Cryptomathic A/S Electronic negotiable documents
US6252964B1 (en) * 1995-04-03 2001-06-26 Scientific-Atlanta, Inc. Authorization of services in a conditional access system
US6216231B1 (en) * 1996-04-30 2001-04-10 At & T Corp. Specifying security protocols and policy constraints in distributed systems
US6301658B1 (en) * 1998-09-09 2001-10-09 Secure Computing Corporation Method and system for authenticating digital certificates issued by an authentication hierarchy
US6757824B1 (en) * 1999-12-10 2004-06-29 Microsoft Corporation Client-side boot domains and boot rules
TW556426B (en) * 2000-12-28 2003-10-01 Trustview Inc System and method for registration on multiple different devices using the same account
EP1357457B1 (en) * 2001-01-17 2019-08-21 ContentGuard Holdings, Inc. Device and method for managing use of content
US7580988B2 (en) * 2001-04-05 2009-08-25 Intertrust Technologies Corporation System and methods for managing the distribution of electronic content
FR2824212A1 (en) * 2001-04-25 2002-10-31 Thomson Licensing Sa METHOD FOR MANAGING A SYMMETRIC KEY IN A COMMUNICATION NETWORK AND DEVICES FOR IMPLEMENTING IT
JP2005514874A (en) * 2002-01-14 2005-05-19 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ System providing time-dependent conditional access
FR2836608A1 (en) * 2002-02-25 2003-08-29 Thomson Licensing Sa Encoded data transfer process uses decoding and encoding with secrets specific to sending and receiving domains
AU2003233102A1 (en) * 2002-06-17 2003-12-31 Koninklijke Philips Electronics N.V. System for authentication between devices using group certificates
CN1663174A (en) * 2002-06-17 2005-08-31 皇家飞利浦电子股份有限公司 Method for authentication between devices
US7539306B2 (en) * 2002-08-28 2009-05-26 Panasonic Corporation Key delivery apparatus, terminal apparatus, recording medium, and key delivery system
CN1685706A (en) * 2002-09-23 2005-10-19 皇家飞利浦电子股份有限公司 Domain based on certificate granting
RU2352985C2 (en) * 2002-10-22 2009-04-20 Конинклейке Филипс Электроникс Н.В. Method and device for authorisation of operations with content
US7278165B2 (en) * 2003-03-18 2007-10-02 Sony Corporation Method and system for implementing digital rights management
US7676846B2 (en) * 2004-02-13 2010-03-09 Microsoft Corporation Binding content to an entity

Also Published As

Publication number Publication date
KR101149534B1 (en) 2012-05-29
EP1594316A1 (en) 2005-11-09
RU2006142700A (en) 2008-06-10
KR20070006860A (en) 2007-01-11
US20070186111A1 (en) 2007-08-09
JP4845878B2 (en) 2011-12-28
ES2313321T3 (en) 2009-03-01
CN1950776A (en) 2007-04-18
RU2372650C2 (en) 2009-11-10
JP2007536847A (en) 2007-12-13
EP1743229B1 (en) 2008-10-01
US9071595B2 (en) 2015-06-30
ZA200609164B (en) 2008-08-27
DK1743229T3 (en) 2009-01-19
BRPI0510558A (en) 2007-11-20
PL1743229T3 (en) 2009-03-31
AU2005238658A1 (en) 2005-11-10
CN100410834C (en) 2008-08-13
WO2005106616A1 (en) 2005-11-10
DE602005010068D1 (en) 2008-11-13
AU2005238658B2 (en) 2010-06-24
EP1743229A1 (en) 2007-01-17
ATE409898T1 (en) 2008-10-15
PT1743229E (en) 2008-11-10

Similar Documents

Publication Publication Date Title
RU2372650C2 (en) Checking certificate validity
US7769171B2 (en) Method for transmitting digital data in a local network
US8761393B2 (en) Method and apparatus for providing secure internet protocol media services
CN101019427B (en) System and method for providing authorized access to digital content
US9277259B2 (en) Method and apparatus for providing secure internet protocol media services
EP0988754A1 (en) Global conditional access system for broadcast services
KR100867033B1 (en) Device and method for selectively supplying access to a service encrypted using a control word, and smart card
CN103370944A (en) Client device and local station with digital rights management and methods for use therewith
JP2004363724A (en) Reception management apparatus, broadcast receiver, information distributor, and information distribution method and program
CN100391255C (en) Method for verifying validity of domestic digital network key
CN101895393A (en) IPTV (Internet Protocol Television) user security terminal
CN102396241B (en) Method to secure access to audio/video content in a decoding unit
JP5400564B2 (en) Receiving apparatus and content re-encryption method
JP5033090B2 (en) Authentication information generation device, content distribution device, reception device, and security module
KR102190886B1 (en) Protection of Control Words in Conditional Access System
JP2007036380A (en) Receiver, cas module and distribution method
KR20080054751A (en) Apparatus and method for conditional access
JP2004215190A (en) Apparatus and method for processing information, recording medium, program, and information providing system and information providing method
CA2953485A1 (en) Method and apparatus for providing secure internet protocol media services
MXPA99011218A (en) Global conditional access system for broadcast services

Legal Events

Date Code Title Description
FG Grant or registration